WO2002042890A1 - Systeme de securite pour processeur d'informations - Google Patents

Systeme de securite pour processeur d'informations

Info

Publication number
WO2002042890A1
WO2002042890A1 PCT/JP2000/008256 JP0008256W WO0242890A1 WO 2002042890 A1 WO2002042890 A1 WO 2002042890A1 JP 0008256 W JP0008256 W JP 0008256W WO 0242890 A1 WO0242890 A1 WO 0242890A1
Authority
WO
WIPO (PCT)
Prior art keywords
information processing
security system
communication
password
processing device
Prior art date
Application number
PCT/JP2000/008256
Other languages
English (en)
Japanese (ja)
Inventor
Naoki Iwasa
Haruhisa Sakuma
Makoto Kawasaki
Yoshihisa Harada
Original Assignee
Fujitsu Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujitsu Limited filed Critical Fujitsu Limited
Priority to JP2002545348A priority Critical patent/JPWO2002042890A1/ja
Priority to PCT/JP2000/008256 priority patent/WO2002042890A1/fr
Publication of WO2002042890A1 publication Critical patent/WO2002042890A1/fr
Priority to US10/440,103 priority patent/US20030199267A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks

Definitions

  • the present invention relates to an enhanced security system for identifying an authorized user (hereinafter, referred to as a user) of an information processing device such as a personal computer (hereinafter, referred to as a personal computer).
  • the present invention relates to a security system that can be easily configured by a general-purpose device without adding hardware and an application for starting the hardware.
  • Currently used personal computer security devices include:
  • the password is set by a basic program called), and OS is started only when the user enters the password correctly from the keypad.
  • the design is such that the user of the bath computer is specified by the password registered in BIOS in advance.
  • a fingerprint authentication device or a system designed to attach an acceleration sensor to a personal computer and shut down the system when detecting the movement of the personal computer Have been.
  • these devices require the development of special hardware and application software to realize them, and the user clears security checks using a password, fingerprint authentication device, etc., and uses a personal computer. When the user leaves the rear seat set at, the personal computer can be easily misused by others.
  • the personal computer use of the personal computer is permitted as long as the ID information is input to the personal computer. Therefore, when the user leaves the wireless communication error between the card and the personal computer, the transmission of the ID information from the IC card is stopped, and the personal computer automatically shuts down the system. This prevents unauthorized use of the computer by others when the user leaves the seat with the computer in use.
  • the present invention has been made in view of the above-mentioned drawbacks of the conventional security system in an information processing device, and can enhance security with a simple device without developing special hardware and application software. Another object of the present invention is to provide a security system for an information processing device.
  • the security system of the information processing device can be automatically activated to prevent unauthorized use by another person. It is intended to provide.
  • the present invention provides an information processing apparatus including a first communication module capable of wireless data communication, and a second information processing apparatus capable of forming a wireless communication link with the first communication module.
  • a portable information device having a communication module, wherein the information processing apparatus shifts to a password input screen only when a communication link is formed between the first and second communication modules.
  • a portable information device having pre-registered authentication information is located near the information processing device, and a pre-registered password is used by the user.
  • the information processing device does not start the OS unless input by the user. This makes it easy to configure a double security check mechanism.
  • the information processing apparatus is configured to activate OS only when receiving an input of a password registered in advance from the portable information device. This makes it possible to more closely connect the information processing device to a specific portable information device, further enhancing security.
  • the first and second communication modules are configured as communication modules that support bluetooth. This eliminates the need for special hardware and application software for security checks, and enables the present information processing device and portable information equipment to be equipped with a Bluetooth-compatible communication module.
  • the device of the invention can be easily configured.
  • a piconet can be formed with a plurality of devices, and by assigning different passwords to a plurality of portable information devices, a single information device can be created. It is easy to share the processing device among multiple users while maintaining their security.
  • the information processing apparatus may be configured to perform the
  • the screen shifts to the password input screen only when a communication link has been established between the first and second communication modules, and a password registered in advance is entered. It is configured to release the lock state of the above-mentioned entry pad by input.
  • FIG. 1 is a block diagram showing a security system of an information processing device according to one embodiment of the present invention.
  • FIG. 2 is a flowchart for explaining the operation of the security system shown in FIG.
  • FIG. 4 (a) is a diagram showing a user password setting screen.
  • FIG. 4 (b) is a diagram showing a user password change screen.
  • FIG. 5 is a flowchart for explaining the operation of the security system of FIG. 1 during use of the information processing device.
  • FIG. 6 is a flowchart for explaining the operation of the security system shown in FIG. 1 when the information processing device returns from the sleep state.
  • FIG. 7 is a block diagram showing a schematic configuration of the information processing apparatus shown in FIG. Example
  • FIG. 1 shows a security system when a personal computer is used as an information processing device.
  • This system is a communication module consisting of a dedicated wireless communication device capable of data communication and an antenna.
  • the communication modules 2 and 4 are dedicated communication chips for Bluetooth in one embodiment, and the mobile information device 3 is a mobile phone or a PDA (Personal Digital Assistant). stance).
  • the communication modules 2 and 4 are Bluetooth-compatible communication modules.
  • the Bluetooth compatible communication modules 2 and 4 exchange short signals, that is, authentication information, and mutually confirm each other. It is possible for multiple devices located at short distances to form a wireless link. is there.
  • the communication distance can be selected to be indoors or one house.
  • the Bluetooth compatible communication modules 2 and 4 recognize each other by taking the following steps. First, 1) Even when the power of the personal computer 1 and the portable information device 3 is off, each communication module
  • a communication link is established between the personal computer 1 and the portable information device 3 as described above. However, since these processes are performed by the firmware in the bluetooth communication module, the power of the personal computer and the portable information device is connected. Executed regardless of whether the source is on or off.
  • the power supply of the personal computer 1 is already turned on, and the Bluetooth If the setting is valid, a wakeup request is generated from the Bluetooth communication module, and the personal computer 1 is automatically started.
  • each communication module maintains the Ho1d mode. In this case, the user must turn on the power switch in order to start up the computer.
  • FIG. 2 is a flowchart showing a security check procedure on the BIOS when the user turns on the personal computer 1.
  • the security information on the BIOS is stored in advance in a security information area in a non-volatile memory that stores a boot password and the like. This area is prohibited from being changed by general users (users).
  • the BIOS which is a basic program of the personal computer 1, operates, and a portable information device having a recognition ID registered in advance for the security check is nearby. It is determined whether or not this is the case (step S 2).
  • step S2 it is determined as N0, and the BIOS does not proceed to the next step.
  • the portable information device 3 comes within the communicable range, that is, a user who carries the portable information device registered in the BIOS in advance has a personal computer. If it is near the computer, the wireless link has already been formed between the communication modules and the recognition information has been exchanged, so it is determined to be Yes in step S2.
  • BIOS transitions the display screen to a password input screen, and waits for a password input from the portable information device 3 (step S3).
  • the communication module 2 of the personal computer 1 and the communication module 4 of the portable information device 3 shift to the Active mode, and data communication can be performed between the portable information device and the personal computer.
  • the password at this time is a boot lock password by inputting a number supported by BIOS. '
  • the BIOS determines in step S4 whether the password is registered in advance and registers the password. If so (Yes in step S4), a boot sequence is started (step S5), and the OS is started (step S6). After the OS is started, the communication module transits to the low power consumption state depending on the bluetooth bleed on the OS. The piconet is maintained even in this low power state.
  • BIOS returns to step S4 and requests re-entry of the password, and the entered password is Determine again if it is correct. Thus, BIOS does not activate OS until the correct password is entered.
  • FIG. 3 shows an example of the BIOS setup security menu screen according to the present embodiment.
  • a mobile phone is set for the standard security mode, and the password is set for the mobile mode. You are instructed to do so by phone.
  • Fig. 4 (a) shows the display screen when a new user password is set
  • Fig. 4 (b) shows the display screen when the user password is changed. In each case, enter the password from the portable information device according to the guidance on the screen.
  • a personal computer is installed on the network, it is possible to set a password for the administrator. Can be strengthened.
  • Fig. 5 is a flowchart showing the security check procedure in the working BIOS.
  • the BIOS periodically monitors the status of the communication modules 2 and 4 between the personal computer 1 and the portable information device 3, and determines whether or not a link is normally formed between the two (steps). T1). If the portable information device 3 leaves the communicable range of the personal computer 1 when the user leaves his or her seat with the computer 1 in use, the communication link is cut off and the communication modules 2 and 4 are automatically turned on. Move to Standby mode.
  • step T1 No is determined in step T1
  • the BIOS displays the status of the password lock on the display screen (or status LCD) (step T2), and displays input status of the keyboard, mouse, and the like. Is locked to prohibit its use (step T 3), and then transition to the power saving state.
  • FIG. 6 is a flowchart showing a security check procedure of the BIOS when the user returns to the seat, presses the resume button of the personal computer 1 in the power saving state, and starts using the computer again. Note that this procedure Is the same as the return procedure when the user presses the suspend button to forcibly shift the personal computer 1 to the power saving state.
  • step R2 If the user leaves the seat or presses the suspend button and the computer 1 is in the power saving mode in step R1, when the user returns and presses the resume button (step R2), the BIOS It is determined whether or not the portable information device 3 having the registered ID is nearby (Step R 3). If the portable information device 3 is nearby (Step R 3, Yes), the power of the personal computer 1 is reduced. The state is restored (Step R4), and the password input screen is displayed on the display (Step R5).
  • Step R5 when the user inputs the correct password from the portable information device 3 (Yes in step R5), the input device is released from the hacking state and the OS is returned to the original state (step R6). ). On the other hand, if it is determined that the portable information device registered in Step R3 is not nearby (No), the locked state of the input device is maintained irrespective of pressing the resume button.
  • step R5 If the correct password is not entered in step R5, the process returns to the password entry screen and requests the password to be re-entered from the portable information device.
  • the process returns to step R1 and forcibly shifts the personal computer 1 to the power saving state, thereby further enhancing security.
  • the password is input from the portable information device 3 in order to further enhance the security.
  • the password may be input from a personal computer keyboard.
  • FIG. 7 is a block diagram showing a schematic configuration of the personal computer 1 shown in FIG.
  • Reference numeral 11 denotes a system controller for controlling the operation of each part constituting the personal computer
  • 12 denotes a CPU
  • 13 denotes a main storage device including a DRAM and the like.
  • a hard disk 14, a CMOS RAM I5, a display 16, a keyboard 17 and a mouse 18 are connected to this device as external storage devices. 9. It is controlled by the display controller 20 and the keyboard controller 21.
  • This device is further provided with a flash memory 22 for storing the BIOS and a USB controller 24.
  • the I / O controller 23 has a serial port 25, a parallel port 26, and a floppy disk drive.
  • the USB controller 24 controls, for example, a digital camera 28 connected via a USB terminal or a printer (not shown).
  • reference numeral 29 denotes a battery for driving the CMOS 'RAM 5
  • reference numeral 20 denotes a power supply unit for obtaining electric power for driving the present device from an external, for example, commercial power supply.
  • a Bluetooth-compatible communication module 31 is connected to the personal computer configured as described above via a USB controller 24.
  • the communication module 31 is not only configured as a USB-compatible external device, but may be directly connected to the (31,) system controller 1 as shown by the dotted line in the figure. Which configuration to use can be arbitrarily selected when designing a personal computer.
  • the communication module 31 (31 ′) is composed of a single-chip CMO SLSI and an antenna.
  • the portable information device 3 is associated with the personal computer 1 on a one-to-one basis. Can be assigned a password. This is usually because the Bluetooth module can simultaneously connect multiple devices via piconet. In this way, one computer can be shared by multiple users while maintaining high security. The invention's effect
  • the information processing device is turned on unless a user who wears or has a portable information device having a communication module registered in the BIOS in advance is near an information processing device such as a personal computer.
  • the display screen does not shift to the pass-pad input screen. Therefore, even if the portable information device is stolen by another person, the OS is not activated unless the password is entered, so that the security can be further enhanced.
  • the security function can be further strengthened by setting such that the OS is not started unless a password registered in advance in the BIOS is input from the portable information device.
  • the information processing device such as a personal computer while entering the password
  • the communication link between the modules will be cut off. Configuration.
  • security against unauthorized use by others can be enhanced even when the password has been entered.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)

Abstract

Cette invention se rapporte à un processeur d'informations, qui comprend un premier module de communication pour des communications de données sans fil. Un terminal informatique portable comprend un second module de communication capable d'établir une liaison de communication sans fil avec le premier module de communication. Ledit processeur d'informations est conçu pour indiquer un écran d'entrée de mot de passe uniquement lorsqu'une liaison de communication est établie entre le premier et le second module de communication. Les premier et second modules de communication sont compatibles avec le système Bluetooth. Ce processeur d'informations ne va démarrer le système d'exploitation que lorsqu'un terminal informatique portable enregistré est situé près du processeur d'informations et qu'un mot de passe correct est entré. Ainsi, on obtient un système de sécurité pour processeur d'informations avec double fonction de contrôle.
PCT/JP2000/008256 2000-11-22 2000-11-22 Systeme de securite pour processeur d'informations WO2002042890A1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
JP2002545348A JPWO2002042890A1 (ja) 2000-11-22 2000-11-22 情報処理装置のセキュリティシステム
PCT/JP2000/008256 WO2002042890A1 (fr) 2000-11-22 2000-11-22 Systeme de securite pour processeur d'informations
US10/440,103 US20030199267A1 (en) 2000-11-22 2003-05-19 Security system for information processing apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2000/008256 WO2002042890A1 (fr) 2000-11-22 2000-11-22 Systeme de securite pour processeur d'informations

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US10/440,103 Continuation US20030199267A1 (en) 2000-11-22 2003-05-19 Security system for information processing apparatus

Publications (1)

Publication Number Publication Date
WO2002042890A1 true WO2002042890A1 (fr) 2002-05-30

Family

ID=11736705

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2000/008256 WO2002042890A1 (fr) 2000-11-22 2000-11-22 Systeme de securite pour processeur d'informations

Country Status (3)

Country Link
US (1) US20030199267A1 (fr)
JP (1) JPWO2002042890A1 (fr)
WO (1) WO2002042890A1 (fr)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009003776A (ja) * 2007-06-22 2009-01-08 Toshiba Corp 情報機器および起動制御方法
WO2009093311A1 (fr) * 2008-01-23 2009-07-30 Fujitsu Limited Machine de traitement de l'information
US7884812B2 (en) 2002-08-21 2011-02-08 Sanyo Electric Co., Ltd. Liquid crystal projector
JP2016178575A (ja) * 2015-03-23 2016-10-06 富士通株式会社 ポータブル機器、及び情報処理装置
JP2018060531A (ja) * 2016-09-30 2018-04-12 株式会社リコー 共有端末、通信システム、通信方法、及びプログラム
US10409975B2 (en) 2014-02-14 2019-09-10 Ntt Docomo, Inc. Short-range communication device, function control method and function control system
JP2020149595A (ja) * 2019-03-15 2020-09-17 Dynabook株式会社 電子機器および制御方法
JP2020149596A (ja) * 2019-03-15 2020-09-17 Dynabook株式会社 電子機器および制御方法

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040176065A1 (en) * 2003-02-20 2004-09-09 Bo Liu Low power operation in a personal area network communication system
FR2861943B1 (fr) * 2003-11-05 2006-02-03 Henri Tebeka Procede et systeme de controle d'acces
JP3840244B2 (ja) * 2003-11-12 2006-11-01 キヤノン株式会社 印刷装置、ジョブ処理方法、記憶媒体、プログラム
US9020854B2 (en) 2004-03-08 2015-04-28 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
US20050221800A1 (en) * 2004-03-31 2005-10-06 Jackson Riley W Method for remote lockdown of a mobile computer
KR100606813B1 (ko) * 2004-03-31 2006-08-01 엘지전자 주식회사 이동통신 단말기의 pim 정보 교환 방법 및 시스템
EP1749261A4 (fr) * 2004-04-22 2009-09-30 Fortress Gb Ltd Systeme de securite multi-facteurs a dispositifs portatifs et noyaux de securite
GB2418759A (en) * 2004-09-29 2006-04-05 Siemens Ag System access
JP4996050B2 (ja) 2004-10-29 2012-08-08 キヤノン株式会社 印刷装置、及びその制御方法
US7627341B2 (en) * 2005-01-31 2009-12-01 Microsoft Corporation User authentication via a mobile telephone
US7463861B2 (en) * 2005-03-07 2008-12-09 Broadcom Corporation Automatic data encryption and access control based on bluetooth device proximity
US7925212B2 (en) * 2005-03-07 2011-04-12 Broadcom Corporation Automatic network and device configuration for handheld devices based on bluetooth device proximity
US7424267B2 (en) * 2005-03-07 2008-09-09 Broadcom Corporation Automatic resource availability using Bluetooth
GB2426616A (en) * 2005-05-25 2006-11-29 Giga Byte Tech Co Ltd Wireless authentication and log-in
US8433919B2 (en) 2005-11-30 2013-04-30 Proxense, Llc Two-level authentication for secure transactions
KR20070059545A (ko) * 2005-12-07 2007-06-12 삼성전자주식회사 이동통신 단말기를 이용한 보안 장치 및 방법
EP1808791A1 (fr) * 2005-12-23 2007-07-18 Siemens Aktiengesellschaft Poste informatique et procédé destinés à l'activation d'une protection d'accès
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US8036152B2 (en) 2006-01-06 2011-10-11 Proxense, Llc Integrated power management of a client device via system time slot assignment
US20070300063A1 (en) * 2006-06-23 2007-12-27 Research In Motion Limited Pairing to a Wireless Peripheral Device at the Lock-Screen
ATE444533T1 (de) * 2006-06-23 2009-10-15 Research In Motion Ltd Paarung eines drahtlosen peripheriegeräts bei sperrschirm
WO2009062194A1 (fr) * 2007-11-09 2009-05-14 Proxense, Llc Capteur de proximité de support de services d'applications multiples
US20090125998A1 (en) * 2007-11-13 2009-05-14 Jordan Levy Systems, methods and devices for secure remote-access computing
US8171528B1 (en) 2007-12-06 2012-05-01 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
US9251332B2 (en) 2007-12-19 2016-02-02 Proxense, Llc Security system and method for controlling access to computing resources
WO2009102979A2 (fr) 2008-02-14 2009-08-20 Proxense, Llc Système de gestion de soins de santé de proximité équipé d’un accès automatique aux informations privées
US11120449B2 (en) 2008-04-08 2021-09-14 Proxense, Llc Automated service-based order processing
GB0908406D0 (en) 2009-05-15 2009-06-24 Cambridge Silicon Radio Ltd Proximity pairing
US20100299510A1 (en) * 2009-05-19 2010-11-25 Chip Ueltschey Bluetooth pre-boot authentication in bios
US9418205B2 (en) 2010-03-15 2016-08-16 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US9322974B1 (en) 2010-07-15 2016-04-26 Proxense, Llc. Proximity-based system for object tracking
US9265450B1 (en) 2011-02-21 2016-02-23 Proxense, Llc Proximity-based system for object tracking and automatic application initialization
JP5773494B2 (ja) * 2011-12-05 2015-09-02 インターナショナル・ビジネス・マシーンズ・コーポレーションInternational Business Machines Corporation 情報処理装置、制御方法及びプログラム
US9405898B2 (en) 2013-05-10 2016-08-02 Proxense, Llc Secure element as a digital pocket
US9264421B2 (en) 2013-08-22 2016-02-16 Google Technology Holdings LLC Accessing a primary device using a wearable device and a wireless link
US10637852B2 (en) * 2016-09-30 2020-04-28 Ricoh Company, Ltd. Shared terminal and display control method
US10848483B2 (en) * 2016-12-08 2020-11-24 Ricoh Company, Ltd. Shared terminal, communication system, and display control method, and recording medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH10149339A (ja) * 1996-11-19 1998-06-02 Mitsubishi Electric Corp 情報処理システム及び情報処理方法
JPH11288402A (ja) * 1998-04-01 1999-10-19 Yazaki Corp インターネット端末システム

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2959655B2 (ja) * 1992-01-21 1999-10-06 キヤノン株式会社 電池駆動型コンピュータの制御方法
JPH06103235A (ja) * 1992-09-17 1994-04-15 Toshiba Corp ポータブルコンピュータ及びリジューム処理による復元画面の表示方法
JPH08328683A (ja) * 1995-06-06 1996-12-13 Toshiba Corp コンピュータシステム及びそのメッセージ表示方法
CN1276318C (zh) * 1998-11-24 2006-09-20 艾利森电话股份有限公司 把移动电话机用户自动登录到计算机网络的方法和系统
JP2000276247A (ja) * 1999-03-26 2000-10-06 Mitsubishi Electric Corp 携帯端末セキュリティ方式及び携帯端末
US6393305B1 (en) * 1999-06-07 2002-05-21 Nokia Mobile Phones Limited Secure wireless communication user identification by voice recognition
US7028186B1 (en) * 2000-02-11 2006-04-11 Nokia, Inc. Key management methods for wireless LANs
US6766160B1 (en) * 2000-04-11 2004-07-20 Nokia Corporation Apparatus, and associated method, for facilitating authentication of communication stations in a mobile communication system
US7092671B2 (en) * 2000-11-30 2006-08-15 3Com Corporation Method and system for wirelessly autodialing a telephone number from a record stored on a personal information device
US6678516B2 (en) * 2001-05-21 2004-01-13 Nokia Corporation Method, system, and apparatus for providing services in a privacy enabled mobile and Ubicom environment
EP1443414B1 (fr) * 2001-11-01 2017-04-26 Sony Corporation Système et procédé de communication, procédé et terminal de traitement d'information, et appareil et procédé de traitement d'information

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH10149339A (ja) * 1996-11-19 1998-06-02 Mitsubishi Electric Corp 情報処理システム及び情報処理方法
JPH11288402A (ja) * 1998-04-01 1999-10-19 Yazaki Corp インターネット端末システム

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7884812B2 (en) 2002-08-21 2011-02-08 Sanyo Electric Co., Ltd. Liquid crystal projector
JP2009003776A (ja) * 2007-06-22 2009-01-08 Toshiba Corp 情報機器および起動制御方法
WO2009093311A1 (fr) * 2008-01-23 2009-07-30 Fujitsu Limited Machine de traitement de l'information
US10409975B2 (en) 2014-02-14 2019-09-10 Ntt Docomo, Inc. Short-range communication device, function control method and function control system
JP2016178575A (ja) * 2015-03-23 2016-10-06 富士通株式会社 ポータブル機器、及び情報処理装置
JP2018060531A (ja) * 2016-09-30 2018-04-12 株式会社リコー 共有端末、通信システム、通信方法、及びプログラム
JP7021481B2 (ja) 2016-09-30 2022-02-17 株式会社リコー 共有端末、通信システム、通信方法、及びプログラム
JP2020149595A (ja) * 2019-03-15 2020-09-17 Dynabook株式会社 電子機器および制御方法
JP2020149596A (ja) * 2019-03-15 2020-09-17 Dynabook株式会社 電子機器および制御方法

Also Published As

Publication number Publication date
JPWO2002042890A1 (ja) 2004-04-02
US20030199267A1 (en) 2003-10-23

Similar Documents

Publication Publication Date Title
WO2002042890A1 (fr) Systeme de securite pour processeur d'informations
US9443071B2 (en) Proximity based device security
JP5816693B2 (ja) セキュアリソースへのアクセス方法およびシステム
KR20150046766A (ko) 단말기의 잠금 해제 처리방법, 장치, 단말기 장치, 프로그램 및 기록매체
WO2006072978A1 (fr) Système d’authentification dans un dispositif de traitement d’informations utilisant un dispositif mobile
CN105122768A (zh) 用于可穿戴认证的配件、设备和系统
KR20060051723A (ko) 유니버설 시리얼 버스 장치
JP2009528582A (ja) 無線認証
CN106658403A (zh) 用于确定无线设备在关机后的位置的装置和方法
US20100062743A1 (en) Wireless lock
US20110055606A1 (en) Computer system, integrated chip, super io module and control method of the computer system
US20160307007A1 (en) Utilizing a radio frequency identification tag to assess the battery level of a peripheral device
US20160307011A1 (en) Utilizing a radio frequency identification tag to control one or more operational states of a peripheral device
US9805183B2 (en) Utilizing radio frequency identification tags to display messages and notifications on peripheral devices
WO2019090702A1 (fr) Procédé et dispositif de protection de sécurité de terminal
KR20080048834A (ko) 이동 단말기를 이용한 컴퓨터 보안 방법 및 장치
KR101348196B1 (ko) 핸드폰과 연동한 컴퓨터보안장치
KR20090127676A (ko) 블루투스 통신을 이용한 개인용컴퓨터의 보안 시스템 및 그시스템에 의한 보안방법
JP2001125661A (ja) 電子機器および同機器のセキュリティ方法
KR101331671B1 (ko) 핸드폰과 연동한 컴퓨터보안 및 사용통제 시스템과 그 방법
KR20080049972A (ko) 핸드폰과 연동한 컴퓨터보안장치
JP2009290481A (ja) 携帯電子機器及び携帯電子機器のネットワークシステム
JP2007094615A (ja) 機器制御システム
CN103379440B (zh) 用于确定无线设备在关机后的位置的装置和方法
KR101703347B1 (ko) 컴퓨터 시스템과, 컴퓨터의 제어방법

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): JP US

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 10440103

Country of ref document: US